IL286016B1 - A method for providing a digital signature for a message - Google Patents

A method for providing a digital signature for a message

Info

Publication number
IL286016B1
IL286016B1 IL286016A IL28601621A IL286016B1 IL 286016 B1 IL286016 B1 IL 286016B1 IL 286016 A IL286016 A IL 286016A IL 28601621 A IL28601621 A IL 28601621A IL 286016 B1 IL286016 B1 IL 286016B1
Authority
IL
Israel
Prior art keywords
parties
computing
shares
party
signature
Prior art date
Application number
IL286016A
Other languages
English (en)
Hebrew (he)
Other versions
IL286016A (en
Inventor
Pelle Jakobsen Thomas
Bjerre Damgaard Ivan
Baeksvang OSTERGAARD Michael
Buus Nielsen Jesper
Original Assignee
Blockdaemon Aps
Pelle Jakobsen Thomas
Bjerre Damgaard Ivan
Baeksvang OSTERGAARD Michael
Buus Nielsen Jesper
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Blockdaemon Aps, Pelle Jakobsen Thomas, Bjerre Damgaard Ivan, Baeksvang OSTERGAARD Michael, Buus Nielsen Jesper filed Critical Blockdaemon Aps
Publication of IL286016A publication Critical patent/IL286016A/en
Publication of IL286016B1 publication Critical patent/IL286016B1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • Algebra (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
IL286016A 2019-03-05 2020-02-07 A method for providing a digital signature for a message IL286016B1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP19160731 2019-03-05
PCT/EP2020/053101 WO2020177977A1 (fr) 2019-03-05 2020-02-07 Procédé pour la fourniture d'une signature numérique à un message

Publications (2)

Publication Number Publication Date
IL286016A IL286016A (en) 2021-10-31
IL286016B1 true IL286016B1 (en) 2024-03-01

Family

ID=65717753

Family Applications (1)

Application Number Title Priority Date Filing Date
IL286016A IL286016B1 (en) 2019-03-05 2020-02-07 A method for providing a digital signature for a message

Country Status (7)

Country Link
US (1) US11757657B2 (fr)
EP (1) EP3935779B9 (fr)
JP (1) JP7472158B2 (fr)
CN (1) CN113508554A (fr)
IL (1) IL286016B1 (fr)
SG (1) SG11202108123RA (fr)
WO (1) WO2020177977A1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220123950A1 (en) * 2020-10-15 2022-04-21 Cisco Technology, Inc. Multi-party cloud authenticator
CN115694814B (zh) * 2023-01-03 2023-04-28 暨南大学 一种分布式物联网数据安全共享设计方法及系统

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001142397A (ja) * 1998-10-30 2001-05-25 Hitachi Ltd ディジタル署名方法、秘密情報の管理方法およびシステム
JP3899808B2 (ja) * 2000-12-07 2007-03-28 株式会社日立製作所 ディジタル署名生成方法およびディジタル署名検証方法
JP2012227901A (ja) * 2011-04-22 2012-11-15 Toshiba Corp 認証コンポーネント、被認証コンポーネントおよびその認証方法
EP2689554B1 (fr) * 2011-06-28 2018-08-08 NEC Corporation Procédé et système pour obtenir un résultat d'une fonction publique dépendant de plusieurs variables pour une pluralité de parties
US9489522B1 (en) * 2013-03-13 2016-11-08 Hrl Laboratories, Llc Method for secure and resilient distributed generation of elliptic curve digital signature algorithm (ECDSA) based digital signatures with proactive security
US10135621B2 (en) * 2013-12-31 2018-11-20 Nxp B.V. Method to reduce the latency of ECDSA signature generation using precomputation
WO2015160839A1 (fr) * 2014-04-17 2015-10-22 Hrl Laboratories, Llc Procédé de génération distribuée sécurisée et flexible de signatures numériques à sécurité proactive basées sur un algorithme de signature numérique à courbe elliptique (ecdsa)
US10530585B2 (en) * 2017-06-07 2020-01-07 Bar-Ilan University Digital signing by utilizing multiple distinct signing keys, distributed between two parties
EP3669490A1 (fr) * 2017-08-15 2020-06-24 Nchain Holdings Limited Procédé et système de signature numérique de seuil
CN109194478B (zh) * 2018-11-19 2021-12-07 武汉大学 一种非对称环境下多方联合生成sm9数字签名的方法
WO2020227403A1 (fr) * 2019-05-08 2020-11-12 Icu Medical, Inc. Gestion de dispositif médical en fonction de signatures numériques à seuil

Also Published As

Publication number Publication date
JP7472158B2 (ja) 2024-04-22
JP2022522869A (ja) 2022-04-20
US20220150076A1 (en) 2022-05-12
CN113508554A (zh) 2021-10-15
EP3935779A1 (fr) 2022-01-12
EP3935779B9 (fr) 2023-08-02
EP3935779B1 (fr) 2023-06-07
WO2020177977A1 (fr) 2020-09-10
EP3935779C0 (fr) 2023-06-07
IL286016A (en) 2021-10-31
US11757657B2 (en) 2023-09-12
SG11202108123RA (en) 2021-08-30

Similar Documents

Publication Publication Date Title
US20230231727A1 (en) Computer implemented method and system for transferring access to a digital asset
US10673625B1 (en) Efficient identity-based and certificateless cryptosystems
EP1912376B1 (fr) Procédé et dispositif d'authentification
US7796761B2 (en) Distribution and authentication of public keys using random numbers and diffie-hellman public keys
US6757825B1 (en) Secure mutual network authentication protocol
US11405365B2 (en) Method and apparatus for effecting a data-based activity
US20230246825A1 (en) Generating secret shares
US11251970B2 (en) Composite digital signatures
US20230224147A1 (en) Generating shared private keys
EP3576340A1 (fr) Échange de clés modulaire pour accord de clé et authentification facultative
US11757657B2 (en) Method for providing a digital signature to a message
EP4183105A1 (fr) Identification d'attaques par déni de service
KR20240045231A (ko) 디지털 서명 셰어의 생성
CN115314207A (zh) 一种sm2签名制作数据的安全可控使用方法及系统
GB2610560A (en) Generating shared cryptographic keys
Zhao et al. sHMQV: An efficient key exchange protocol for power-limited devices
Gudeme et al. Public integrity auditing for shared data with efficient and secure user revocation in cloud computing
GB2606169A (en) Nested threshold signatures
WO2023036534A1 (fr) Génération de clés cryptographiques partagées
WO2023016730A1 (fr) Production de signatures numériques
GB2609907A (en) Generating digital signatures
CN118160275A (zh) 阈值签名方案
CN114978549A (zh) 签名者掌控签名制作数据的sm2数字签名生成方法及系统
Dabholkar et al. AN EFFICIENT AUTHENTICATION AND KEY-EXCHANGE PROTOCOL FOR LOW POWER CLIENTS
吕克伟 RSA Verifiable Signature Sharing Scheme Based on Secure Distributed Key Generations